Analysis
-
max time kernel
208s -
max time network
211s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2023 03:19
Static task
static1
Behavioral task
behavioral1
Sample
Un_A.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
Un_A.exe
Resource
win10v2004-20231215-en
General
-
Target
Un_A.exe
-
Size
80KB
-
MD5
66034ab42eee7e5d2ba7139d668e8f37
-
SHA1
3a558e0b48e288a5d6980e3baa44b82481c2261c
-
SHA256
bd7cb674391cf7779570544ce2b38ab9af123d2e5b3d00bc2e531e0527c04bf4
-
SHA512
84cd7a3a33aa2f19f4b5f0e823906d982268f56bd81441d95ecc990f92c909b0f83dbdd6466a887075d450a8b0b802ca6d04a45ff7403918ac57e164159231d4
-
SSDEEP
1536:DmL/t9u39UJJHefluwDEuddYeIAhSoFN9RDewHUz4Jb2JZ:DmpI39URWuwDEudduAhJSw0z4Jba
Malware Config
Signatures
-
Modifies Windows Firewall 1 TTPs 3 IoCs
pid Process 3348 netsh.exe 3996 netsh.exe 3748 netsh.exe -
Deletes itself 1 IoCs
pid Process 2056 Un_A.exe -
Executes dropped EXE 1 IoCs
pid Process 2056 Un_A.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1740 powershell.exe 1740 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1740 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2400 wrote to memory of 2056 2400 Un_A.exe 89 PID 2400 wrote to memory of 2056 2400 Un_A.exe 89 PID 2400 wrote to memory of 2056 2400 Un_A.exe 89 PID 2056 wrote to memory of 3348 2056 Un_A.exe 94 PID 2056 wrote to memory of 3348 2056 Un_A.exe 94 PID 2056 wrote to memory of 3348 2056 Un_A.exe 94 PID 2056 wrote to memory of 3996 2056 Un_A.exe 96 PID 2056 wrote to memory of 3996 2056 Un_A.exe 96 PID 2056 wrote to memory of 3996 2056 Un_A.exe 96 PID 2056 wrote to memory of 3748 2056 Un_A.exe 98 PID 2056 wrote to memory of 3748 2056 Un_A.exe 98 PID 2056 wrote to memory of 3748 2056 Un_A.exe 98 PID 2056 wrote to memory of 1740 2056 Un_A.exe 100 PID 2056 wrote to memory of 1740 2056 Un_A.exe 100 PID 2056 wrote to memory of 1740 2056 Un_A.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\Un_A.exe"C:\Users\Admin\AppData\Local\Temp\Un_A.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe"C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe" _?=C:\Users\Admin\AppData\Local\Temp\2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall delete rule name="Falcon BMS 4.36"3⤵
- Modifies Windows Firewall
PID:3348
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall delete rule name="IVC Server 4.36"3⤵
- Modifies Windows Firewall
PID:3996
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall delete rule name="RTT Server 4.36"3⤵
- Modifies Windows Firewall
PID:3748
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -WindowStyle Hidden -File .\exclude.ps1 -FFFeatureOff3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Documents\Are.docx" /o ""1⤵PID:4428
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
80KB
MD566034ab42eee7e5d2ba7139d668e8f37
SHA13a558e0b48e288a5d6980e3baa44b82481c2261c
SHA256bd7cb674391cf7779570544ce2b38ab9af123d2e5b3d00bc2e531e0527c04bf4
SHA51284cd7a3a33aa2f19f4b5f0e823906d982268f56bd81441d95ecc990f92c909b0f83dbdd6466a887075d450a8b0b802ca6d04a45ff7403918ac57e164159231d4
-
Filesize
72B
MD50f3546149b2fac36cd382bcbf6c37a00
SHA19272a55e8822524162264249ec5eae42f846f3b3
SHA256ce26a2d890ca44e188f7899265f3e9ceaa953389af684416475d6be7e212e06e
SHA512abcb14c2b9db20c6d3ff48c674e1895d897a74aa8523ebe5a57080fc415f165cc0b4eee234b32b331f505a77ecc1526141ffbb141c4b6ccd6b6ec329efe8d9e5
-
Filesize
202B
MD5add56ec49f8f478e84a934606effef1c
SHA11262ae87ef755e40752740df90d21352d5fc81ec
SHA25622e509cf2b7202fc6b04c3d9a1b137477f11471d58a48c1f9514f89450217327
SHA512c095f193d221696f3b087c3f224a559ad0efe4852a5392c8a3ab03f80183beec2a8327892aa481c85f1bf8165b76a029555f250e0dd5f396c823feacff4c06f1